Pages

Saturday, July 31, 2021

Going to campus?

Many faculty have not been going to campus since the pandemic began. However, the process is relatively simple if you have a record on file of vaccination either in the UCLA Health system and/or in the system maintained by the state. (The latter can be iffy. Yours truly is in the state system, but I have talked to other people who received vaccinations in California through authorized locations and yet were not in the state's database.)

Assuming you meet one or both of the two "ifs" above, you go to:

https://covid-19.ucla.edu/ucla-return-to-campus/

and scroll down to:

"Verifying your vaccination"

Click on that link. Follow the directions. The process includes the standard two-factor authentication to get into your UCLA account. At the end of the process, you will receive a certificate that looks like the one above. [I have blanked out critical parts so that the image cannot be used to create a fake certificate.] The process includes an assertion that you do not have current symptoms and haven't tested positive. The certificate above is good for one day with the date shown. You can print it out or keep it in your device. It is also recorded in a university database.

Note: As part of the process, you will be asked who your "supervisor" is - presumably a dean or department chair for most faculty - and there may not be a name shown if you are emeritus and not currently on the university payroll. Although the directions in that case, i.e., no name shown, tell you to get in touch with HR, ignore them and put in a UCLA email address for your dean or department chair in the appropriate place. (The email address needs to match what is found in the UCLA directory.)

Friday, July 30, 2021

Crowding - Part 2

‘The need is now.’ Cecilia V. Estolano, new UC regents chair, calls for expanding enrollment

Teresa Watanabe, LA Times, 7-27-21 

Cecilia V. Estolano knows firsthand the value of a University of California degree. The new UC Board of Regents chair grew up in the working-class aerospace community of Hawthorne, where there were few Mexican American families like hers. As a child, she saw her stay-at-home mother return to school, earn a UCLA degree and become a community college Spanish teacher. Estolano herself received a master’s degree in urban planning from UCLA and a law degree from UC Berkeley after graduating from Harvard University in social studies.

..As she takes the helm of UC’s governing body this month, Estolano says a top priority will be to expand access to the vaunted public research university system. She’s not yet sure how high enrollment should rise, but she knows when she wants to get started: Now.

“I don’t want to study this for three years,” she said in an interview. “We don’t have the time. The need is now.”

One of your top priorities is expanding enrollment. Why?

The value of a UC education has never been greater before than now. In the last 20 years, the value of having that undergraduate education is almost like the bare minimum requirements for many good-paying jobs. And it’s not just the [bachelor’s programs]. We also need to look at the graduate programs, which are absolutely world-class. Certainly seeing that in the midst of a pandemic ... there was no flagging in the interest in our campuses. Record numbers of applications. The talent is there in the state of California. We just need to create the space for that talent to flower. The future of the state, as well as the future of the nation, really depends on UC expanding its capacity to educate the great leaders, philosophers, scientists, climate researchers of the future.

What will it take?

It’s complex and it’s expensive. You can’t do it on the cheap. It’s not just about admitting more students. It’s not just about mass production. This is about achieving the excellence for which UC is renowned. And that means world-class faculty, outstanding graduate students, and really superior staff, as well as the supports necessary to help students get through their programs in a healthy way ... mental health support, counseling. What I’d like to see us do this year ... is a plan to expand, to have a very thoughtful, comprehensive analysis of where we need to be, what are ways we can accomplish that efficiently without compromising excellence. I underscore the excellence part.

What ideas do you want to explore to achieve this?

We can use our resources better. For example, reducing time to degree creates more capacity. Using our summer sessions more effectively creates capacity. We can also talk about using our facilities more efficiently. Maybe we can also make use of facilities in the community. We can also look at lessons learned from online and remote experiences during the pandemic — both positive and negative.... We have more faculty interested in figuring out how to use remote instruction. If it provided sufficient supports, we could see more classes migrate to some hybrid or remote approach. It worked for a lot of our students, particularly those who are working and have family obligations.

We might also look at sharing resources with our sister segments, like the Cal States and the community colleges, if we’re trying to reach remote locations where there may not be a UC campus or where there may be limited physical facilities. I think there’s also a possibility to work with partners in the [private sector]. Imagine something like an educational hub where students can go to a facility, can get access to coursework and to professors.

The point is to have everything on the table and have a very all-of-the-above approach that’s tailored for each region of the state, that’s tailored for the strengths of each UC campus. But we really need to seek to make a UC education accessible to everyone in every part of the state who has the drive, ambition and wherewithal to achieve.

How much should UC expand enrollment?

I don’t know what the right number is. We’re admitting pretty good numbers. I mean, record numbers. Part of it is where are folks being admitted? You can admit, but if it’s not somebody’s first choice, they may prefer to do another option. Also let’s take a look at transfers as well. We have to take a look at what are the schools that are sending students. Is it just these top five schools, or do we want to really expand that to all the far reaches of California? Do we want to take a look at folks having preferential access near their home campus?

It has to be realistic. It has to be honest. It has to say, OK, if we want to maintain excellence, here’s how much additional faculty we’ll need and here’s the lead time to hire them.... And let’s not forget staff. Staff really keeps the enterprise running. The tremendous growth that we’ve accomplished over the last decade or so has come at the expense of appropriate staff levels, faculty levels, graduate student levels and facilities. So it’s complicated.

Should UC lobby for more funding?

I think that is part of the conversation we need to have. We need to educate ourselves on what it’s going to take, and then educate our allies, our friends in the Legislature, work with the governor’s office. I think we would all like to see our capacity expand. And the great news is we have very resourceful and creative chancellors that are all trying to get at this question. If we pull all of those ideas together, we may be able to have a comprehensive plan to expand that makes sense to the Legislature, to the governor and to the people in California.

What’s your timeline?

I want to get started on it right away.

Full story at: https://www.latimes.com/california/story/2021-07-27/q-a-top-priority-for-new-uc-board-of-regents-chair-cecilia-v-estolano-expanding-enrollment.

Still Not Roaring

Last week when we looked at new weekly claims for unemployment benefits in California, we noted that such claims have been stagnant for several weeks (not showing a falling trend). And now the latest numbers show an uptick for the week ended July 24th. Of course, there are other measures of state economic performance but this one - which seems stuck at the 60,000-ish level when we would like to see it go back to the pre-pandemic 40,000-ish level - doesn't indicate the economy is "roaring back." We also noted last week that the governor seems to have dropped the roaring back slogan.

One cloud over the economy is the rising coronavirus case rate:

Source: https://www.nytimes.com/interactive/2021/us/california-covid-cases.html

The number of cases seems to be heading for a repeat of last summer, although it is far below the winter surge that occurred before vaccinations became widely available. The good news is that the death rate remains low, thanks in part to the vaccines which seem to make symptoms less severe for vaccinated individuals who experience "break-through" disease. Vaccination rates are also highest among the elderly population.

As noted, UC and now CSU will have a vaccine mandate. The governor has a vaccine/testing mandate for state workers and health care workers:

Or direct to https://www.youtube.com/watch?v=KMKrm94Lt2M.

Other jurisdictions such as LA City are imposing similar regulations. Still, the California economy could suffer from the current surge, even if it is less deadly.

As always, the latest new claims data are at https://www.dol.gov/ui/data.pdf.

Thursday, July 29, 2021

Guaranteed Admission to UCLA if...

AB 132, signed by the governor on July 27, includes a guarantee of admission to the UC of their choice, if certain conditions are met, to community college transfer students. So, such students could have a guaranteed admission to UCLA in particular.

Section 5 of the new law, a so-called trailer bill to the state budget, provides the following:

Existing law establishes the California Community Colleges, under the administration of the Board of Governors of the California Community Colleges, the California State University, under the administration of the Trustees of the California State University, and the University of California, under the administration of the Regents of the University of California, as the 3 segments of public postsecondary education in the state. Existing law requires the trustees, and requests the regents, to establish a dual admissions program for eligible freshman applicants, authorizing a guarantee of admission to a campus of the California State University or University of California contingent on successful completion of lower-division transfer requirements at a campus of the California Community Colleges, as specified. Existing law provides that the agreement shall include specified incentives, and that student participation in the dual admissions program is voluntary.

This bill instead, commencing with the 2023–24 academic year, until the 2026–27 academic year, would require the trustees and the regents to offer for first-time freshman applicants meeting certain criteria a dual admissions program, and would authorize eligible first-time freshman applicants to enter into a dual admissions agreement with the California State University or University of California that guarantees the student’s admission to a specific campus of the segment selected by the student at the time of the agreement if the student completes transfer requirements, which may include completion of an associate degree for transfer, within 2 academic years at a California Community College. These requirements would apply to the University of California only if the regents adopt a resolution to make them applicable. 

Full text of bill at https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=202120220AB132

So, there are two "ifs" in this bill. The first is that the Regents have to agree. The second is whatever requirements are involved in completing two years at a community college.

UC Library Search

President Drake announces the introduction of UC Library Search

Wednesday, July 28, 2021

Dear Colleagues:

A transformational moment for the University of California is upon us with the introduction of UC Library Search, the first truly unified discovery and borrowing enterprise system across our ten campus libraries, two regional library facilities, and the California Digital Library.

An initiative more than four years in the making, UC Library Search is exemplary of the collaborative work occurring within our university ecosystem. Charged with replacing Melvyl, which since 1981 has allowed scholars to find materials at all UC libraries, staff from across the UC system reimagined what catalog search, library content access, and management can be.

For the UC research community – from first-years to faculty – UC Library Search means faster and easier access to critical resources. In addition to aggregating search results from more than 40 million physical volumes across all campuses, the platform seamlessly connects users with digitally available journals, books and library databases. With hybrid learning and working becoming the “new normal,” UC Library Search supports remote students and researchers by allowing them to pick up circulated materials at any UC campus.

Today’s launch is but the first chapter written in what will be a long history for UC Library Search. With financial support from the Office of the President, this investment in a modern library system will allow UC to more efficiently manage the vast resources of the UC Libraries. Our libraries will continue to enhance functionality, add third-party integrations, and use aggregated analytics to make collective, data-driven decisions.

I congratulate our colleagues whose vision and dedication brought UC Library Search to fruition. Your efforts empower our University of California researchers to light the way.

Sincerely,

Michael V. Drake, M.D.

President

Source: https://ucnet.universityofcalifornia.edu/news/2021/07/president-drake-announces-the-introduction-of-uc-library-search.html

----

Or course, since it's online, you'll have to do it yourself:



At some point...

Students have a voting Regent. Faculty do not. The history goes back to the 1970s when both were given the opportunity to have a voting Regent. The Academic Senate chose not to and instead to have a non-voting representative.

Now there is a move to have two student voting Regents. (See below.) At some point, the Academic Senate is going to have to rethink its stance from the 1970s.

From CalMatters: In 2019, the state Legislature expanded the number of students with voting power on the California State University Board of Trustees from one to two. This year, legislators have done the same for California Community Colleges Board of Governors and are considering a constitutional amendment that would make the same change for the University of California’s Board of Regents. While the changes may seem nominal, student representatives say the bills are a win - taken together, they effectively double the number of student voices in some of the nation’s largest higher education systems and send a strong message about the competence of student representatives. 

“It’s important to note that students are the ones who know most about the challenges that they are facing and their voices will be essential in tackling these challenges and potential solutions,” said Democratic state Sen. Steve Glazer of Orinda, the author of SCA-5,* which would expand voting power for UC student regents in their first year...

Full story at https://calmatters.org/education/higher-education/college-beat-higher-education/2021/07/uc-community-college-student-voting-power/

==

*Note: The text of SCA-5 can be found at:

https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=202120220SCA5.

Wednesday, July 28, 2021

Bump in the Road on UC Vaccination Mandate? - Part 2

Yesterday, we posted about a PERB decision that indicated with regard to last year's UC mandate for flu vaccinations that while the mandate was a managerial prerogative of the university, UC still had to bargain in good faith about its effects on union-represented employees.* Presumably, the same reasoning must apply to the current mandate for coronavirus vaccinations. (The decision does not apply to employees not represented by unions nor to students.) At the time, only a summary of the decision was available.

Yours truly has now acquired a copy of the full decision which can be read at:

https://issuu.com/danieljbmitchell/docs/perb_decision-2783h

It might be noted that the decision would likely apply in the case of CSU - which has a vaccine mandate similar to UC's - and to the recent decision by Governor Newsom applying a vaccine-or-weekly-test mandate to all state workers and to many workers in state and local health facilities. Private sector health workers are covered by the federal National Labor Relations Board (not PERB), but the NLRB has similar policies with regard to required good faith bargaining and would likely make the same ruling. 

Note that both PERB and the NLRB basically follow a "don't ask/don't tell" policy. That is, cases arise only if someone files one, claiming an unfair practice has been committed. Neither agency has inspectors who seek out issues.

===

*http://uclafacultyassociation.blogspot.com/2021/07/bump-in-road-on-uc-vaccination-mandate.html

Where'd it go?

There was money here before. ???

July 26, 2021: Fund Manager Pleads to Stealing $336,000 From UCLA

Los Angeles County District Attorney George Gascón announced that a fund manager at UCLA’s history department pleaded no contest today to stealing more than $300,000 from the university through fraudulent purchase orders and travel reimbursements.

“Public employees have a financial responsibility to the people they serve,” District Attorney Gascón said. “This criminal conduct drained resources from the history department that could have been used to benefit students and fulfill the university’s academic mission.”

Diana Fonseca (dob 9/1/1983) of Carson pleaded no contest to six felony counts of grand theft and admitted to the special allegation of aggravated white-collar crime. As part of her plea, she agreed to pay full restitution, $336,000, to UCLA for the stolen funds.

She is scheduled to be sentenced on November 1 in Department 50 of the Foltz Criminal Justice Center.

On July 26, 2018, officials at the university’s history department discovered that Fonseca had created fraudulent purchase orders for electronic equipment. Between May 2013 and October 2017, Fonseca submitted 45 separate fraudulent travel reimbursements for herself. All the funds went to her personal checking account.

Case BA490737 was investigated by the UCLA Police Department.

Source: https://da.lacounty.gov/media/news/fund-manager-pleads-stealing-336000-ucla

======================

LinkedIn has a web page for a Diana Fonseca - a UCLA graduate - who worked as a "senior financial analyst" for UCLA until September 2018.

======================

Yours truly always had the impression that the systems in place at UCLA to make sure expenditures were proper were designed to prevent you from stealing less than $50. But that's just an impression...

A breach beyond the breach

From the San Diego Union-TribuneAn as-yet-undisclosed number of patients, employees and others connected to UC San Diego Health potentially had their protected information compromised from Dec. 2 through April 8, according to a public notice posted on the provider’s website midday Tuesday. The notice indicates that the breach occurred via “unauthorized access to some employee email accounts,” but says it did not affect the “continuity of care for our patients.”

Officials confirmed Tuesday that the incursion occurred after someone with a health system email account responded to a “phishing” attempt. The tactic involves tricking employees or other trusted individuals inside an organization to unwittingly type their log-in credentials or other sensitive information into look-alike websites controlled by hackers. A UCSD Health spokesperson said Tuesday that ransomware, software often used to extort money from an organization, was not involved.

UCSD Health was alerted to “suspicious activity” in its digital systems on March 12 and identified and shut down compromised email accounts on April 8, but did not confirm that protected health information had been compromised until May 25. An investigation — said to be ongoing — has discovered that the accounts “contained personal information associated with a subset of our patient, student and employee community.” The health system declined to say how many individuals are affected.

Full names, addresses, dates of birth, email addresses, fax numbers, claims information including dates and costs of care received, laboratory results, medical diagnoses and conditions, medical record numbers, prescription information, treatment information, Social Security numbers, government identification numbers, financial account numbers, student identification numbers, usernames and passwords are said to be among the types of information that “may have been accessed or acquired.”

The attack comes not long after the University of California notified thousands that many of its campuses were infiltrated through outdated file transfer software made by Accellion Inc. That breach, however, did not affect UC San Diego Health and did not involve medical information. For Accellion, and now for the new health system breach, the university is offering free credit monitoring and identity theft protection for those who have been affected...

Full story at https://www.sandiegouniontribune.com/news/health/story/2021-07-27/uc-san-diego-health-announces-data-breach.

Tuesday, July 27, 2021

Bump in the Road on UC Vaccination Mandate?

The California Public Employment Relations Board (PERB) has just decided a case involving a mandate for flu shots at UC which seems likely to spill over to the new mandate for coronavirus vaccinations. The full decision is not yet available on the PERB website but the agency has provided a summary:

Decision 2783H – Regents of the University of California

SF-CE-1300-H and SF-CE-1302-H

Decision Date: July 26, 2021

Decision Type: PERB Decision

Description:  The Regents of the University of California issued an Executive Order requiring “all students, faculty, and staff living, learning, or working” on University premises to receive an influenza vaccination by November 1, 2020. The complaints alleged that the University made the decision and implemented that decision without satisfying its obligation to meet and confer with unions representing employees working on University premises.

Disposition: The Board found that the decision to adopt the influenza vaccination policy was outside the scope of representation because under the unprecedented circumstances of a potential confluence of the COVID-19 and influenza viruses, the need to protect public health was not amenable to collective bargaining or, alternatively, outweighed the benefits of bargaining over the policy as to University employees. The Board also found, however, that the University was not privileged to implement the vaccination policy before completing negotiations over its effects because it did not meet and confer in good faith prior to implementation. Based on these findings, the University’s implementation of the vaccination policy constituted an unlawful unilateral change in violation of HEERA.

Source: https://perb.ca.gov/decision/2783H/

Here's what the decision seems to mean. Note that it does not apply to employees (including faculty) not represented by unions nor to students.

Essentially, UC is free - as far as PERB is concerned - to mandate flu shots (and presumably also coronavirus shots). But UC has to bargain in good faith about the effects of the policy. Effects would include what happens to employees who do not comply. So, the distinction between not bargaining about the mandate but bargaining about the effects of the mandate is a bit fuzzy. What happens if after good faith bargaining, there is an impasse? At that point, the university could implement its policy. The unions involved may be entitled to strike should that occur, depending on contract language.

The key point, however, is that bargaining in good faith takes time.

Crowding

From the LA Times: A troubling undercurrent belies the University of California’s celebratory news that it has admitted the largest and most diverse class ever for fall 2021: There are not enough seats for qualified students at most campuses, a worsening capacity crisis that threatens to break the California promise of a UC education for them. The space crunch is projected to intensify in the coming years just as the state needs more skilled talent, prompting the new UC Board of Regents chair to announce last week that increasing student enrollment would be one of the board’s top priorities.

UC admitted 132,353 freshman applicants for this fall, an 11% increase over last year. But it was harder to get in at seven of the nine undergraduate campuses compared with last year. More than 71,000 freshman applicants were denied admission, including nearly 44,000 Californians, the overwhelming majority of them eligible for UC admission if past trends are a guide. The admission rates for California freshman applicants fell to a systemwide average of 65.7%, compared with 70.5% last year and, over a longer horizon, 83.5% in 1995. The future is even more troubling...

In her first remarks as UC board chair last week, Regent Cecilia V. Estolano said she will push for enrollment expansion to be among the top three board priorities as current limits deprive too many of the transformative power of a UC degree...

Full story at https://www.latimes.com/california/story/2021-07-27/california-is-failing-to-meet-demand-for-uc-admission-why-its-a-crisis.

There are limits:

Or direct to https://www.youtube.com/watch?v=8ZvugebaT6Q.

Dismissed

From the LA Times: When the Trump administration in 2018 unveiled a sweeping crackdown on economic espionage by the Chinese government, advocacy groups and academics raised concerns the effort could result in racial profiling and have a chilling effect on collaborations. Then last week, federal prosecutors abruptly dropped charges against five Chinese researchers at U.S. universities accused of visa fraud, fueling fresh doubts about the China Initiative and bringing new calls for the Justice Department to end or revamp it. 

The dismissals of the cases, which targeted scientists at such universities as UCLA, UC Davis, UC San Francisco and Stanford, represent an embarrassing setback in the federal government’s effort to combat Chinese economic espionage, which authorities say costs the U.S. economy at least $600 billion a year.

Rep. Ted Lieu (D-Torrance) said Monday he was urging the Justice Department’s inspector general to investigate “whether the China Initiative is putting undue pressure on DOJ officials to engage in inappropriate or illegal profiling.” Rep. Judy Chu (D-Monterey Park) said in a statement that the administration’s decision to drop the charges “is more evidence that these investigations are rooted in racial profiling, not national security.”... Justice Department officials have defended the initiative, saying such investigations play a key role in addressing the espionage threat posed by China. Thousands of Chinese students and researchers in the U.S. are believed to be participating in Chinese government programs that incentivize and encourage them to transfer sensitive information back to China, according to Justice Department and intelligence officials. On Monday, officials said the dismissals did not represent a policy shift. They said that they dropped the five cases, which the agency trumpeted in multiple news releases, after providing defense lawyers a memo by an FBI analyst who questioned the value of targeting visa violators to identify and halt the illicit transfer of technology to China...

Full story at https://www.latimes.com/california/story/2021-07-26/feds-dropping-charges-against-chinese-scholars-reignites-concerns-over-bias.

One and Three

UCLA Health hospitals ranked #1 in both Los Angeles and California and rose to #3 nationally in an annual evaluation published today by U.S. News & World Report - the highest set of rankings UCLA has received in its history. 

UCLA Health once again earned a coveted spot on the national honor roll, which names only the 20 hospitals that provide the highest-quality care across a wide range of procedures and conditions...

Full story at https://www.uclahealth.org/news/ucla-health-hospitals-rank-1-la-and-state-3-nation.

Monday, July 26, 2021

Uh Oh!

We may be in for a rocky fall reopening. See below about Stanford:

Stanford University reports 7 breakthrough cases of COVID-19 among fully vaccinated students

All seven students were symptomatic, the university said.

By Morgan Winsor, ABC News, July 23, 2021, 

Stanford University reported at least seven confirmed cases of COVID-19 among fully vaccinated students this week.

All seven students were symptomatic, according to the school.

"As you have seen in the national news, cases of COVID-19 have been ticking upward," Stanford University officials said in a letter to students on Thursday. "We are seeing some of this in our own community, where we are experiencing an increase in the number of student COVID cases, including among fully vaccinated individuals."

Although the chances of contracting the novel coronavirus after being fully vaccinated are very rare, so-called breakthrough cases are still possible. Although COVID-19 vaccines have shown to be highly effective, they do not block the virus 100% of the time, meaning that some breakthrough infections occur after vaccination. This is normal and expected, and it's not proof that the vaccines aren't working, experts said.

However, health officials and experts alike have warned that new, more contagious variants of the novel coronavirus may be more effective at evading vaccines.

Stanford University officials said "vaccination continues to be our best defense against severe COVID-19 infection." Face masks, physical distancing and regular hand washing "remain powerful ways to prevent the transmission of COVID-19," officials added.

All students, faculty, staff, contractors and visitors are required to wear face coverings in spaces that are open to the public on the private university's 8,180-acre campus in Stanford, California, about 20 miles northwest of San Jose. Face coverings in crowded indoor spaces on campus are recommended.

Stanford University recently loosened its COVID-19 testing requirements for fully vaccinated students who are living on campus or are coming to campus frequently this summer. Those individuals are no longer required to test weekly for COVID-19 or complete daily submissions on the school's "Health Check" tool if they are verified as being fully vaccinated against the disease.

Overall, Stanford University has reported at least 257 confirmed cases of COVID-19 since the start of the pandemic. Some 8,300 students are fully vaccinated against the disease, while 330 are partially vaccinated, according to data posted on the school's website.

Stanford University's Vaden Health Services is connecting with each student who tests positive for COVID-19 to identify and notify their close contacts, who will be encouraged to get tested as soon as possible. Students who test positive will be provided with medical care and isolation space, according to the school.

"Again, vaccinations are effective at preventing severe illness. However, we need everyone to be vigilant," Stanford University officials warned in the letter Thursday. "The variants remain of concern."

Source: https://abcnews.go.com/Health/stanford-university-reports-breakthrough-cases-covid-19-fully/story?id=79007407.

Accellion Breach to be Investigated by State Senate

Senator Dave Min forms Select Committee on Cybersecurity and Identity Theft Prevention

July 23, 2021  OC Breeze 

This week, Senator Dave Min (D-Irvine) announced the formation of his Senate Select Committee on Cybersecurity and Identity Theft Prevention. The select committee is a response to a record number of cyberattacks and threats to our cybersecurity in recent years, including the nationwide Accellion file transfer appliance data breach in late 2020, which significantly impacted the University of California community. This new committee will study and make legislative recommendations regarding threats, preparedness and emerging technologies associated with cybersecurity as well as data privacy and protecting Californians from the dangers of identity theft.

“Earlier this year, the hackers behind the UC data breach seized the private, sensitive information of faculty, students, current and former employees and their dependents, retirees, and many others,” Min said. “My family and I were among those impacted by this particular attack, and like the rest of the victims, we will have to live the rest of our lives with the threat of identity theft invading our privacy and financial stability.

“In this technological age, protecting cybersecurity is not only a matter of personal wellbeing but also national security. I’ve formed the Senate Select Committee on Cybersecurity and Identity Theft Prevention to find legislative solutions to prevent personal information from being compromised and help make our digital infrastructure more resilient against cyber threats.”

In addition to the creation of the select committee, Min took further action by sending a letter to UC President Michael Drake outlining further concerns and requesting correspondence on how the UC system plans on preventing future cyber attacks.

Min will serve as chair of the Senate Select Committee on Cybersecurity and Identity Theft Prevention. A full list of Senate membership will be announced next month, in addition to information about future legislative hearings.

Source: https://www.oc-breeze.com/2021/07/23/200504_senator-dave-min-forms-select-committee-on-cybersecurity-and-identity-theft-prevention/.

Note: We don't know what the Regents were told about the breach in closed session at their meetings last week. The matter was raised by one public commenter on July 22nd who noted that the web monitoring by Experian provided by the university lasts only one year. There have been calls for the free monitoring to be extended beyond that one-year period.

Sunday, July 25, 2021

Watch the Regents Session on Tuition: July 22, 2021

We are catching up with the Regents. In previous posts, we have reviewed the sessions of last Tuesday and Wednesday. Below we review the Thursday session which featured a controversial tuition increase. It might be noted that Governor Newsom - who has not been attending Regents meetings (unlike his predecessor, Jerry Brown) - was not at the July meetings. Thus, he did not have to deal with the tuition matter, which might be viewed as a sensitive matter due to the upcoming recall election.

At the public comments session, issues discussed included tuition, Hawaiian telescope, working-from-home for UC employees, affiliations with Catholic hospitals, labor relations, Accellion data breach, lecturers, UC-Berkeley housing, and abortion.

After the public comments, UC president Drake and others presented the tuition proposal. Below is a slide that was presented which has been modified to show the amendments adopted by the Regents.

A summary of the tuition decision can be read below, excerpted from EdSource:

Annual tuition increases coming to University of California: Regents approve annual hikes despite opposition from students and some state leaders.

5-22-21 Michael Burke, EdSource

For just the second time over the past decade, the University of California is raising tuition. Despite criticism from the Assembly speaker, lieutenant governor and student leaders, the university’s board of regents on Thursday approved a policy for annual tuition increases for students attending the system’s nine undergraduate campuses. The increased tuition will not apply to current students or students entering the university this fall. The first group of undergraduate students affected will be those who enter the university in fall 2022. For those students, tuition will go up by the inflation rate plus 2%, which UC estimates will come to about 4% or $534 over current levels for California residents. That will bring the total annual cost of tuition and fees to $13,104. That price would then be frozen for that class of students for the duration of their enrollment or six years. 

A similar formula of tuition increase will affect every incoming class.  For incoming students in 2023, tuition would increase by inflation plus 1.5% over the price charged to the 2022 incoming class. As with the students entering in fall 2022, the tuition costs would be frozen for each class of students for up to six years. Tuition increases would also apply to incoming transfer students. Each year, the formula would reduce by one-half percent until 2026, when the increases will be based only on inflation. The maximum inflation rate increase would be 5%.

The plan was opposed by student leaders as well as some voting regents, including Lt. Gov. Eleni Kounalakis​​ and Assembly Speaker Anthony Rendon, D-Lakewood. They argued that burdening students to increase revenue streams is inappropriate and ill-timed, given that UC received a large increase in funding in the 2021-22 state budget deal and because families across the state are still recovering from the Covid-19 pandemic. UC’s 10 campuses will also share in more than $1.3 billion in Covid-19 relief funding approved by Congress in three bills in 2020 and 2021. Kounalakis said approving a tuition hike following this year’s budget “doesn’t make sense.” The 2021-22 budget deal restored cuts that were made to UC a year ago while also providing $173 million additional, recurring dollars to UC’s base funding. Rendon reiterated that view, saying the plan to hike tuition was happening despite the “historically generous investment” that the Legislature and Gov. Gavin Newsom provided this year to UC. Rendon also criticized the timing of the hike given that the state is recovering from a pandemic.

“Our goal should always be to make UC education more accessible. I fear that this does the opposite and precisely at a time when families at most income levels are struggling to recover from the economic and sometimes also health impacts of the global pandemic,” he said.

Cecilia Estolano, the chair of the board, acknowledged that the 2021-22 state budget for UC was “historic” but added that “we also know that’s not going to happen every year.” She also pointed out that the system is under pressure from lawmakers to reduce the share of nonresident students attending UC, something that will reduce the system’s revenues because those students pay higher tuition than California residents. “If we’re going to meet the Legislature’s goals of reducing the nonresident population and increasing the number of California students, we have to buy down that cost,” she said. The state budget does not fund an increase in in-state students. Lawmakers have said they plan to do so in the 2022-23 budget.

A majority of undergraduate students from California would be shielded from the increases, according to an agenda item for Thursday’s meeting, because they receive need-based grants that cover all of their tuition costs. According to that item, 55% of California resident undergraduates have their tuition and fees fully covered by those grants, which would increase to cover the higher tuition amounts.

But UC leaders led by Michael Drake, the system’s president, said the tuition hikes are necessary because revenue for the university over the years has been outpaced by enrollment growth. The result of that, Drake said, has been “painful compromises on programs and services,” including overcrowded classrooms and higher student-to-faculty ratios.

“This is not sustainable, and it is not acceptable,” Drake added. “This plan proposes a much more stable and secure way forward for students and for the university.”

Drake and other UC leaders also noted that a chunk of revenues generated from tuition and fees is set aside for financial aid. That means the new policy will actually make attending UC more affordable for low-income students, they said. By raising tuition once for each cohort of students and then freezing it, Drake also said the plan gives financial predictability to families.

The board approved the plan by a 17-5 vote. The final version of the policy was approved with three amendments. 

Under one amendment, 45% of the revenue generated from the tuition increase will be set aside for financial aid for students, up from 40% that was originally proposed. Another amendment will lower the cap on a single year’s tuition increase to 5%, even if inflation is higher, down from 6% as originally proposed. The third change requires the regents to reconsider the policy in five years...

Full story at https://edsource.org/2021/annual-tuition-increases-coming-to-university-of-california/658416.

After the tuition debate, the Board approved specific language implementing its policy with regard to affiliation with Catholic hospitals that have limits on such procedures such as abortion. It then reviewed the coronavirus situation in a presentation by EVP Dr. Carrie Byington. It appears that the so-called Delta Variant is much more contagious than the original coronavirus. But it also appears that the Pfizer and Moderna vaccines remain effective, especially in avoiding symptoms so severe that individuals wind up hospitalized. The chart below summarizes the data available:

===

As always, we preserve the recording of the Regents meeting since the Regents delete their recordings after only one year. The link is at:

https://archive.org/details/board-7-22-21.

Saturday, July 24, 2021

Watch the Regents Sessions on the Afternoon of July 21, 2021

Two regental committees met on the afternoon of July 21st. Academic and Student Affairs featured a review of the online experience, based on a survey of faculty which can be found at:

https://regents.universityofcalifornia.edu/regmeet/july21/a1.pdf

Generally, the results were not positive on teaching, although some positives emerged. The lockdown also interfered with research. On the other hand, Chancellor Block reported that at UCLA, graduation rates improved.

The discussion then turned to development of "open" educational resources - as opposed to expensive textbooks and a project featuring such resources. Finally, there was discussion of transfer students from community colleges and the "pipeline" to UC.

The main area of controversy at Finance and Capital Strategies was the expansion of student housing at Berkeley that - among other things - involves demolition of an older apartment house. There was also some controversy about a proposed housing project in the City of Albany that included a surface parking lot. There was some discussion of whether such a parking lot represented wasted land that could be used for a larger project and more housing.

There was also discussion of an added student fee for graduate student advocacy with an opt out feature. 

In the unit on the state budget, there was discussion of the legislature's "intent" that UCLA, Berkeley, and San Diego reduce the proportion of out-of-state students and how the loss of revenue would be covered. 

As always, we preserve the recordings of Regents' sessions indefinitely since the Regents delete them after one year. You can see the recording of the two committee sessions at the links below:

Full afternoon session of July 21:

https://archive.org/details/academic-and-student-affairs-committee-7-21-21-pm

Academic and Student Affairs:

https://archive.org/details/academic-and-student-affairs-committee-7-21-21-pm/Academic+and+Student+Affairs+Committee+7-21-21+pm.mp4

Finance and Capital Strategies:

https://archive.org/details/academic-and-student-affairs-committee-7-21-21-pm/Finance+and+Capital+Strategies+Committee+7-21-21+pm.mp4

Friday, July 23, 2021

New Student Regent-Designate

From the Daily CalThe UC Board of Regents selected UC Berkeley second-year law student Marlenee Blas Pedral to be the 2022-23 student regent. According to Blas Pedral, after attending UC Santa Barbara as an undergraduate student, she served as a professional staff member at UC Riverside. During her time there, she co-founded the UCR Career Closet, which provides students with professional attire, and the Butterfly Project, which mentors and provides internship opportunities to undocumented students.

“As a first-generation student, the UC has provided me with quality education and meaningful professional experience,” Blas Pedral said in an email. “The initiatives and meaningful partnerships I developed motivated me to apply to law school.”

For the following year she will serve as the UC student regent-designate, during which she will participate in deliberations, learn from regents and visit the UC campuses, Blas Pedral said.

She will receive voting privileges starting in 2022, she added...

Full story at https://www.dailycal.org/2021/07/22/uc-berkeley-law-student-marlenee-blas-pedral-selected-to-be-2022-23-uc-student-regent/.

Not Roaring

As blog readers will know, we have been tracking new weekly claims for unemployment insurance as an indicator of labor market and general economic conditions in California. We now have data through the week ending July 17th and - as been the case for several weeks - at least by this index, we are not "roaring back," the governor's favorite description of the California economy.

Actually, he seemed to drop that characterization in his news conferences this week. The conferences always start with a screen indicating you should wait for the event to begin. But there was a subtle shift from the roaring back theme to a more modest "comeback plan." You can see the shift on the image below:

As we have also noted, the state budget - for reasons we have discussed - is somewhat detached from the general economy. Lots of spending and cash on hand. Given the continued economic and political uncertainties of our era, you can find plenty to worry about in the years to come.

But if all you want to do is find the latest data on weekly unemployment claims, you can always go to:

https://www.dol.gov/ui/data.pdf

Thursday, July 22, 2021

Going Up

We'll eventually catch up with the Regents and recordings of their meeting on tuition today. But the bottom line is that tuition is going up. From the LA Times:

The University of California will raise tuition beginning in fall 2022 after the Board of Regents approved the increase Thursday following prolonged debate and widespread student protests. The 4.2% increase in tuition and fees - $534 added to the current annual level of $12,570 - will apply only to incoming undergraduates next year and stay flat for up to six years for them. Successive undergraduate classes would get a similar deal -one increase tied to inflation in their incoming year with tuition frozen for six years.

The undergraduate tuition increase includes a 2% surcharge for the incoming class next year, declining for subsequent classes until it is phased out by 2026. Graduate student tuition would be adjusted annually by the rate of inflation... UC President Michael V. Drake... oversaw a similar tuition plan at Ohio State University... The regents’ action marked UC’s second tuition increase since 2011 and came after two years of discussion. It was set for a vote last July but shelved with the onset of the COVID-19 pandemic...

Regents retain the ability to revise student charges for any reason at their discretion and will be required to reauthorize the plan in five years under an amendment by Student Regent Alexis Atsilvsgi Zaragoza, who voted against the increase along with Kounalakis, Regent Laphonza Butler and ex-offico regents, Assembly Speaker Anthony Rendon and State Supt. of Public Instruction Tony Thurmond...

Full story at https://www.latimes.com/california/story/2021-07-22/uc-raises-tuition-aiming-for-more-financial-aid-stability.

Who Got PPP?


As part of the response to the coronavirus pandemic, the federal government made available "Paycheck Protection Program" (PPP) loans, that were largely forgivable assuming recipients complied with the program rules. The program - aimed at the private sector - was meant to keep workers who would otherwise be laid off on payrolls. UCLA as a public sector entity was not eligible. However, some related organizations were. Using a search engine for finding recipients, yours truly has found that:

ASUCLA got about $4.7 million.

The Hammer Museum got about $2.3 million.

The Geffen Playhouse got about $1.5 million.

Hillel at UCLA got about $163,000.

Other organizations connected with UCLA might well have gotten funds, since they may operate under business names that I couldn't find.

Notably, I couldn't find the UCLA Faculty Center, although the Berkeley Faculty Club got around $400,000.*

To find organizations by name or ZipCode, 

Click here for a full, searchable database or go to:

https://c0dcb948.caspio.com/dp/726780004b9dd55e4b904a1493f7

Note: I found this database from an article in the Santa Monica Patch:

https://patch.com/california/santamonica/ppp-loans-benefited-santa-monica-businesses

*UPDATE: I am told that UCLA wanted to put all the applications in one pot and then allocate the resulting funding. (Apparently, however, ASUCLA was separate.)

What Happens When the Legislature Wants More Students & the Coronavirus Means Less Density

 

UC San Diego students, parents worry about housing 'debacle'

KGTV, Michael Chen, 7-20-21

Parents of UC San Diego students are sounding off on what they call an unfolding housing crisis.

Noilani Webber spent most of her freshman year at UCSD attending virtual classes from her home in Santa Cruz. In early July, she learned is on a waitlist for housing this fall. Her mother, Nikki, says the news was beyond upsetting for her daughter, who is now facing a second year off-campus.

"Just despair. ‘What am I going to do? How am I going to do this?’ … The thought of moving down there, without that sense of community, the university experience … is difficult,” said Nikki Webber.

Noilani is hardly alone. The school says the waitlist for housing is now nearly 3,200. This comes as the school just announced a record 41,000 students accepted for the fall. While the number of students is climbing, the housing is going the other direction. Amid COVID concerns, room density has been reduced. The number of on-campus beds has been reduced by several thousand to just over 17,500, all of which are spoken for. Noalini is now forced to look for off-campus housing, without much luck.

“It's a debacle. Just abysmal. We're both online daily, and calling the complexes … Everything is booked,” said Nikki Webber.

With a record number of accepted students, it's a similar story for Diane Birmingham, whose son, Jared, is transferring in as a junior. He and two friends have been trying to find a place to rent since June.

“As soon as you see it listed, and emailing or calling for any application, they would find out the units are already gone,” said Birmingham. “He’s now saying this is maybe not the place to go. The classes will be in person. Virtual is not an option. If he can’t find housing, he can’t go.”

As for the Webbers, they found one apartment but must start their lease months before school starts, which will force Nikki to sell a big chunk of her 401k to make it a reality. Webber and Birmingham are among the parents and students calling on the school to relax COVID restrictions and increase density, including tripling up students in rooms.

A spokesperson from UC San Diego released this statement:

"It has been a challenging year for everyone as we have navigated our way through the pandemic and an unprecedented level of uncertainty.

The public health situation often changed quickly, and the university needed to remain flexible while still following all federal, state, and county COVID-19 guidelines and recommendations. In our communications, we emphasized that the university’s plans may change as the pandemic evolves and as the state’s reopening plans are implemented and assessed. Even as recently as this spring, the university was not certain that our campus would be able to offer doubles in the fall. Fortunately, we are able to do so, safely.

We understand the anxiety this uncertainty creates. In all decisions, the health and safety of students is paramount..."

Watch the Morning Meetings of the Regents: July 21, 2021

The Wednesday morning session began with a full board meeting and public comments. Topics included UC-Berkeley housing, Hawaiian telescope, student advocacy, Native American health, labor relations, transfer students, tuition, student fees, undocumented students/DACA, Peoples Park, energy efficiency, lecturer reviews and related matters, and net neutrality. These comments were followed from the usual statements by the UC president and others.

Following the full board meeting, there were two concurrent sessions. The Complaint and Audit Committee heard a report on upcoming audit projects, notably including cybersecurity. 

The Public Engagement and Development Committee heard a report related to entrepreneurial and technology transfers including diversity issues. As might be expected, there was much good budget news. Among other items, it was reported that the new state budget had reverted to the old practice of a single UC budget including UCOP rather than making UCOP a separate line item. (UCOP had been made a line item several years ago after dissatisfaction was expressed about that office by the state auditor and the legislature.) A program of medical education was discussed along with coronavirus funding received from the federal government.

As always, we preserve the recordings of these meetings indefinitely since the Regents delete them after only one year. Below are the links:

Full morning session:

https://archive.org/details/board-compliance-and-audit-committee-7-21-21-am

Full Board and Compliance and Audit:

https://archive.org/details/board-compliance-and-audit-committee-7-21-21-am/Board%2C+Compliance+and+Audit+Committee+7-21-21+am.mp4

Public Engagement and Development:

https://archive.org/details/board-compliance-and-audit-committee-7-21-21-am/Public+Engagement+and+Development+Committee+7-21-21+am.mp4

Note that there is an option to download these recordings should you wish to do so at the top link.

Wednesday, July 21, 2021

Watch the Regents Meetings of July 20, 2021

The Regents met yesterday as a full board, but just to take public comments (by phone), after which two committees met: National Labs and Governance. They will be meeting later this week for other purposes, including a proposed tuition plan.

Public comments dealt with nurses/PPE, labor relations issues, lecturer reviews, electrification/environment, renewable energy/fossil fuels, Hawaiian telescope, call center workers, tuition, and abortion. 

At the National Labs committee, there was an allocation of fee income from managing the labs and then a presentation about the Lawrence Berkeley National Lab. Included was the photo below which shows the Lab's associates as of the late 1930s. 

You can see Prof. J. Robert Oppenheimer - who later became research director of the Manhattan Project - at the top with a pipe. The Governance Committee dealt with some executive pay issues and a revision of the codification of various regental policies.

As usual, we preserve the recordings of the meeting since the Regents delete them after one year. You can see the meeting at the links below:

Complete Session:

https://archive.org/details/board-national-laboratories-committee-7-20-21

Full Board and National Labs:

https://archive.org/details/board-national-laboratories-committee-7-20-21/Board%2C+National+Laboratories+Committee+7-20-21.mp4

Governance:

https://archive.org/details/board-national-laboratories-committee-7-20-21/Governance+Committee+7-20-21.mp4

Tuesday, July 20, 2021

Sliding backwards

From an email circulated yesterday: 

...Masking is now required indoors, regardless of vaccination status. Also, beginning Monday, July 26th, weekly COVID testing will resume – again, regardless of vaccination status. The new test is a self-administered saliva test and the kit comes from vending machines located around campus. 

Once you have completed your test, use the sample collection bin located next to the vending machine for drop off. Your results should come back within 24 – 48 hours.

For a full list of vending machine locations, go here: 

https://www.studenthealth.ucla.edu/covid-19-self-test-options-campus


====

Related:

Symptom Monitoring

What is symptom monitoring and how is it triggered?

All academic, staff and student employees reporting to work at a UCLA-owned or -leased property (excluding healthcare locations), including David Geffen School of Medicine and UCLA Health personnel who are not working in healthcare locations, are required to self-monitor for COVID-19. Consult the UCLA Requirements for COVID-19 Symptom Monitoring for more information.

Additionally, monitoring will be triggered by exposure to or close contact with a confirmed diagnosis of COVID-19 patient. CDC recommends twice-daily monitoring for the presence of fever or respiratory symptoms for 14 days from the last exposure. It is worth noting that low-risk exposure includes prolonged close contact, even if you are wearing full personal protective equipment (PPE). Individuals considered close contacts with a positive COVID-19 individual may be placed in self-quarantine and asked to self-monitor for fever or respiratory symptoms. Visit CDC Watch for Symptoms COVID-19 webpage for details.

==

Is participation in UCLA's symptom monitoring system mandatory?

Yes, state and local public health orders require symptom monitoring. Please see the UCLA Requirements for COVID-19 Symptom Monitoring for more information about which employees are required to participate.

==

If I only work on campus a few days a week, do I need to enroll in symptom monitoring?

Yes. Employees who are coming to campus on a regular basis (partial or full time) should be completing the survey on those days they will be on campus. This ensures consistency for all employees working on university property.

==

I'm not going to the office on a regular basis. Is there a way to suspend the daily email reminders to complete the symptom monitoring survey?

Yes, the daily reminder email includes an "opt-out" link, which allows you to unsubscribe. 

Note that you will need to resubscribe to the symptom monitoring survey to obtain a clearance certificate prior to any subsequent visit to campus.

==

If I am generally working remotely but I have to come into the office to pick up work materials, do I need to enroll in the symptom monitoring system?

No, you do not need to enroll for one quick visit; however, you should not visit campus for any reason if you are sick or have symptoms of COVID-19.

If you are working on campus for any period of time, you need to complete the online survey on those days.

==

If I am working remotely away from University facilities, do I need to enroll in the symptom monitoring system?

No, employees working solely remotely do not need to participate.

==

Is symptom monitoring required for employees who work off-campus with external constituents? 

UCLA symptom monitoring is required for faculty, staff and students at all UCLA-owned or -leased properties, both on- and off-campus.

==

Are visitors on campus required to participate in symptom monitoring?

At this time non-essential visits to campus are discouraged. Essential visits should be scheduled in advance and visitors provided clear instructions about campus protocols and requirements.

Non-UCLA affiliates who are invited to visit campus should symptom monitor per the Essential Visitor Protocol.

Non-UCLA affiliates working or performing services on campus should follow the Third Party Contractor Protocol and complete the Survey prior to any visit to campus.

==

What should an employee do if she doesn't have access to internet at home and do not have a smart phone? How should I do the symptom monitoring?

The employee should do the self-monitoring at home prior to coming to campus using the COVID-19 Symptom Self-Monitoring Tracker for Home Personal Use... 

-If the employee has any symptoms, they should contact the UCLA Infectious Diseases Hotline at 310-267-3300 to report symptoms and follow all instructions on testing and isolation as directed.

-If the employee does not have any symptoms, the employee should come to campus to complete the online survey from their work computer or department provided kiosk/tablet (provided that the individual does not have close contact with anyone until the survey is complete).

==

If I often have headaches but no other symptoms, how does the survey handle this? 

The survey lists COVID-19 related symptoms in alignment with CDC Guidelines. An individual who reports any of the symptoms will be directed to contact the hotline, at which point a medical professional will advise on next steps. The individual may be cleared to go to work/campus at that point, though, this determination will be made upon consultation with a medical professional via the hotline.

==

How does the survey validate that people are truthful about their symptoms?

The survey is an honor system which relies on the user to provide honest responses. Since this is required under public health order, there are processes within Campus Human Resources, Academic Senate, and Student Code of Conduct to address instances in which a dishonest response that poses unsafe conditions could be escalated. 

==

Will I be required to show my clearance certificate when I arrive on campus?

There are some areas on campus where departments have instituted clearance certificate checks upon arrival to campus/entry into a facility as a component of its public health mitigation practices. This is not a requirement for general campus more broadly at this time.

==

Why are some employees required to do on-site temperature checks in addition to the symptom monitoring survey at home?

Employer-administered temperature checks, while not mandated by County Order at this time, have been recommended for high-risk areas including healthcare workers, employees working in healthcare facilities, researchers performing COVID-19 research, and first responders.

Source: https://www.adminvc.ucla.edu/covid-19/ucla-employee-faq/symptom-monitoring.

Admissions

From the LA Times: The University of California admitted its largest, most diverse undergraduate class ever for fall 2021 — but it was harder to get in as a record-shattering number of applicants vied for access to the renowned public research system, according to UC data released Monday. The UC system’s nine undergraduate campuses collectively admitted 132,353 prospective freshmen — including out-of-state and international students — an increase of 11% over last year. 

Among California applicants, Latinos were the largest group admitted for the second year in a row, making up 37% of the 84,223 students offered freshman seats. Asian Americans made up 34%, white students 20% and Black students 5%. The rest were American Indians, Pacific Islanders or those who declined to state their race or ethnicity.

About 45% of prospective freshmen admitted were low-income while 45% were the first in their families to attend a four-year university. The campuses also admitted 28,453 transfer students from the California Community College system, the largest class ever...

Full story at https://www.latimes.com/california/story/2021-07-19/uc-admissions-new-diversity-record-but-harder-to-get-in 

Below are some highlights for UCLA: